Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for boringcrypto (0.68 sec)

  1. src/crypto/internal/boring/boring.go

    func init() {
    	C._goboringcrypto_BORINGSSL_bcm_power_on_self_test()
    	if C._goboringcrypto_FIPS_mode() != 1 {
    		panic("boringcrypto: not in FIPS mode")
    	}
    	sig.BoringCrypto()
    }
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It panics.
    func Unreachable() {
    	panic("boringcrypto: invalid code execution")
    }
    
    // provided by runtime to avoid os import.
    func runtime_arg0() string
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/fipstls/tls.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipstls allows control over whether crypto/tls requires FIPS-approved settings.
    // This package only exists with GOEXPERIMENT=boringcrypto, but the effects are independent
    // of the use of BoringCrypto.
    package fipstls
    
    import (
    	"internal/stringslite"
    	"sync/atomic"
    )
    
    var required atomic.Bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  3. src/crypto/tls/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  4. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  5. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  6. src/internal/goexperiment/flags.go

    // objabi.experimentBaseline.
    //
    // If you change this struct definition, run "go generate".
    type Flags struct {
    	FieldTrack        bool
    	PreemptibleLoops  bool
    	StaticLockRanking bool
    	BoringCrypto      bool
    
    	// Regabi is split into several sub-experiments that can be
    	// enabled individually. Not all combinations work.
    	// The "regabi" GOEXPERIMENT is an alias for all "working"
    	// subexperiments.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 16:19:47 UTC 2024
    - 4.2K bytes
    - Viewed (0)
Back to top